Analysis
-
max time kernel
146s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
10-07-2023 09:30
Static task
static1
Behavioral task
behavioral1
Sample
d595f92fd64f1992f3cfa556a1213f22.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
d595f92fd64f1992f3cfa556a1213f22.exe
Resource
win10v2004-20230703-en
General
-
Target
d595f92fd64f1992f3cfa556a1213f22.exe
-
Size
514KB
-
MD5
d595f92fd64f1992f3cfa556a1213f22
-
SHA1
124392b3bb25cae2b99058363094c7fd90f6be2c
-
SHA256
c8e5cd22f608cd7712cf958f6291ca2c805526763a288add257ebbe986d8c781
-
SHA512
b0b9e90cc216384217e7a1e373808267ff405d8ae87b3161e2eec63001868a66f29aebd2365cc1de078b27dca7c2f5ce08c1cb407153797eb4d0d0ff072b6828
-
SSDEEP
12288:EmYOKz47wrn1HjWvKPLD9h4lGsN/J+V3hB:9Y47wb1k4pAHNuR
Malware Config
Extracted
redline
kira
77.91.68.48:19071
-
auth_value
1677a40fd8997eb89377e1681911e9c6
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 3592 x9522452.exe 3380 f9971862.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce d595f92fd64f1992f3cfa556a1213f22.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d595f92fd64f1992f3cfa556a1213f22.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x9522452.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9522452.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1572 wrote to memory of 3592 1572 d595f92fd64f1992f3cfa556a1213f22.exe 85 PID 1572 wrote to memory of 3592 1572 d595f92fd64f1992f3cfa556a1213f22.exe 85 PID 1572 wrote to memory of 3592 1572 d595f92fd64f1992f3cfa556a1213f22.exe 85 PID 3592 wrote to memory of 3380 3592 x9522452.exe 86 PID 3592 wrote to memory of 3380 3592 x9522452.exe 86 PID 3592 wrote to memory of 3380 3592 x9522452.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\d595f92fd64f1992f3cfa556a1213f22.exe"C:\Users\Admin\AppData\Local\Temp\d595f92fd64f1992f3cfa556a1213f22.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9522452.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9522452.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f9971862.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f9971862.exe3⤵
- Executes dropped EXE
PID:3380
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319KB
MD5e260fe61dd5af62d74b1a164e81750b1
SHA1950f61662a0b73835296cc8a73f280f4b0812289
SHA25678814a59060706e1a65362b1b7df7a0427f8fdbd821d18dc7481a19a1a53dd70
SHA512525e8bd4df6820ede189cb38d8a72278837d71a4f2bbd4f14f29c71dba7561c0ab1c39bc05ca02e7cffdcfa61fcfd9a7d7f4451b90ba382008b80f393212fe09
-
Filesize
319KB
MD5e260fe61dd5af62d74b1a164e81750b1
SHA1950f61662a0b73835296cc8a73f280f4b0812289
SHA25678814a59060706e1a65362b1b7df7a0427f8fdbd821d18dc7481a19a1a53dd70
SHA512525e8bd4df6820ede189cb38d8a72278837d71a4f2bbd4f14f29c71dba7561c0ab1c39bc05ca02e7cffdcfa61fcfd9a7d7f4451b90ba382008b80f393212fe09
-
Filesize
266KB
MD51d2ab3db2ac659c6faecfa9d8ad62020
SHA124bb1df4d3b710106473ec9b4245fc4416f119a6
SHA256dd3a98c8babe2ba5dd5e9a3120fd1add0170ca7d0b2d68e22804fd07de979d0a
SHA512a5df9a1669006265ddb06f843e6c622ad0dd1d7039e651bc0024ffbd505e76d98e54d20d011a966bb254b3fb382015ddb1b7494dc27fc7c42357d40b6ed5ad94
-
Filesize
266KB
MD51d2ab3db2ac659c6faecfa9d8ad62020
SHA124bb1df4d3b710106473ec9b4245fc4416f119a6
SHA256dd3a98c8babe2ba5dd5e9a3120fd1add0170ca7d0b2d68e22804fd07de979d0a
SHA512a5df9a1669006265ddb06f843e6c622ad0dd1d7039e651bc0024ffbd505e76d98e54d20d011a966bb254b3fb382015ddb1b7494dc27fc7c42357d40b6ed5ad94